47 results found Sort:

2.4k
8.4k
other
394
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Created 2014-05-19
339 commits to master branch, last one about a year ago
147
1.6k
agpl-3.0
29
Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
Created 2020-10-07
593 commits to master branch, last one 2 months ago
222
1.0k
mit
68
A self-service password management tool for Active Directory
This repository has been archived (exclude archived)
Created 2016-01-07
535 commits to master branch, last one about a year ago
102
932
bsd-3-clause
63
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 ...
Created 2021-07-28
15 commits to main branch, last one 2 years ago
74
811
unknown
30
Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.
Created 2020-02-17
895 commits to master branch, last one about a month ago
This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Eve...
Created 2018-05-12
465 commits to master branch, last one about a year ago
83
619
bsd-3-clause
23
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
Created 2019-05-15
95 commits to master branch, last one about a year ago
185
464
mit
24
Enable drop-in Windows Single Sign On for popular Java web servers.
Created 2012-04-05
5,754 commits to master branch, last one a day ago
49
448
gpl-3.0
12
Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backu...
Created 2022-09-09
103 commits to main branch, last one 7 days ago
41
440
unknown
9
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.
Created 2021-10-14
171 commits to main branch, last one 2 years ago
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Created 2021-11-01
228 commits to main branch, last one 6 months ago
This module contains DSC resources for deployment and configuration of Active Directory Domain Services.
Created 2015-04-08
561 commits to main branch, last one 14 days ago
AD Health Check, Send HTML Email, Ping machines, Encrypt Password,Bulk Password,Microsoft Teams,Monitor Certificate expiry, Monitor cert expiry, AD attributes, IP to Hostname, Export AD group, CSV to...
Created 2020-03-28
41 commits to master branch, last one 4 days ago
Active Directory pentesting mind map
Created 2022-08-25
5 commits to main branch, last one about a year ago
32
251
apache-2.0
6
Identify the attack paths in BloodHound breaking your AD tiering
Created 2020-09-21
182 commits to master branch, last one about a year ago
44
244
gpl-3.0
14
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Created 2019-08-30
1 commits to master branch, last one 3 months ago
Access Manager provides web-based access to local admin (LAPS) passwords, BitLocker recovery keys, and just-in-time administrative access to Windows computers in a modern, secure, and user-friendly wa...
Created 2020-08-03
411 commits to master branch, last one 9 months ago
OpenLdap port for DotNet Core (Linux\OSX\Windows)
Created 2018-02-22
280 commits to master branch, last one 11 months ago
PowerShell Administration scripts
Created 2015-08-26
103 commits to master branch, last one 2 years ago
IdentityServer4 Ldap Extension (OpenLdap or ActiveDirectory)
Created 2018-03-01
94 commits to master branch, last one 3 years ago
Repository for the AdminToolbox PowerShell Modules
Created 2019-07-23
1,225 commits to main branch, last one 2 days ago
32
169
mit
5
Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.
Created 2021-09-29
42 commits to main branch, last one 2 years ago
17
146
mit
9
A Pure PHP LDAP Library.
Created 2017-10-23
303 commits to master branch, last one 12 months ago
This Repository contains the stuff related to windows Active directory environment exploitation
Created 2018-09-30
109 commits to master branch, last one 10 months ago
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Created 2020-03-05
427 commits to master branch, last one about a year ago
GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.
Created 2023-05-24
109 commits to main branch, last one 6 months ago
Penetration Testing, Vulnerability Assessment and Red Team Learning
Created 2017-08-24
606 commits to master branch, last one 9 days ago
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join...
Created 2016-08-27
896 commits to master branch, last one 26 days ago